Analysis

  • max time kernel
    1s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-05-2024 21:21

General

  • Target

    62815ac5eb0228561a6e1e97b113086011c767ccd4257a5a03b78a1138ec1e34.exe

  • Size

    4.1MB

  • MD5

    39c35ef7a4a3a3a168e1bec20cdeec55

  • SHA1

    91c009442f83adf43b0239d2cb9da038a84cb088

  • SHA256

    62815ac5eb0228561a6e1e97b113086011c767ccd4257a5a03b78a1138ec1e34

  • SHA512

    1e300b294573ca283c060b0deb99c641b5fe9b85deb7a8a9d58b9a99749b336c2e84dbde5f06d6fbafbe721c4d3a32d85149e01c475b04ba993e14dff542fa8c

  • SSDEEP

    98304:7mSOHuT7egJLhRTCVEkOCdqjiWtSbuAFmh92Q:70ObLh9WfG/tSde3

Malware Config

Signatures

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 16 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Launches sc.exe 1 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Using powershell.exe command.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

Processes

  • C:\Users\Admin\AppData\Local\Temp\62815ac5eb0228561a6e1e97b113086011c767ccd4257a5a03b78a1138ec1e34.exe
    "C:\Users\Admin\AppData\Local\Temp\62815ac5eb0228561a6e1e97b113086011c767ccd4257a5a03b78a1138ec1e34.exe"
    1⤵
      PID:3056
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -nologo -noprofile
        2⤵
        • Command and Scripting Interpreter: PowerShell
        PID:940
      • C:\Users\Admin\AppData\Local\Temp\62815ac5eb0228561a6e1e97b113086011c767ccd4257a5a03b78a1138ec1e34.exe
        "C:\Users\Admin\AppData\Local\Temp\62815ac5eb0228561a6e1e97b113086011c767ccd4257a5a03b78a1138ec1e34.exe"
        2⤵
          PID:4972
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -nologo -noprofile
            3⤵
            • Command and Scripting Interpreter: PowerShell
            PID:224
          • C:\Windows\system32\cmd.exe
            C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
            3⤵
              PID:3168
              • C:\Windows\system32\netsh.exe
                netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                4⤵
                • Modifies Windows Firewall
                PID:1408
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:4400
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              3⤵
              • Command and Scripting Interpreter: PowerShell
              PID:3028
            • C:\Windows\rss\csrss.exe
              C:\Windows\rss\csrss.exe
              3⤵
                PID:2376
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:1116
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                  4⤵
                  • Creates scheduled task(s)
                  PID:2600
                • C:\Windows\SYSTEM32\schtasks.exe
                  schtasks /delete /tn ScheduledUpdate /f
                  4⤵
                    PID:1216
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:4076
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    4⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:2260
                  • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe
                    C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe taskmgr.exe C:\Users\Admin\AppData\Local\Temp\csrss\injector\NtQuerySystemInformationHook.dll
                    4⤵
                      PID:4636
                    • C:\Windows\SYSTEM32\schtasks.exe
                      schtasks /CREATE /SC ONLOGON /RL HIGHEST /TR "C:\Windows\rss\csrss.exe" /TN csrss /F
                      4⤵
                      • Creates scheduled task(s)
                      PID:3304
                    • C:\Windows\windefender.exe
                      "C:\Windows\windefender.exe"
                      4⤵
                        PID:4284
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /C sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                          5⤵
                            PID:3200
                            • C:\Windows\SysWOW64\sc.exe
                              sc sdset WinDefender D:(A;;CCLCSWRPWPDTLOCRRC;;;SY)(A;;CCDCLCSWRPLOCRSDRCWDWO;;;BA)(D;;WPDT;;;BA)(A;;CCLCSWLOCRRC;;;IU)(A;;CCLCSWLOCRRC;;;SU)S:(AU;FA;CCDCLCSWRPWPDTLOCRSDRCWDWO;;;WD)
                              6⤵
                              • Launches sc.exe
                              PID:4180
                  • C:\Windows\windefender.exe
                    C:\Windows\windefender.exe
                    1⤵
                      PID:4672

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2t5l1y5f.mgu.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Local\Temp\csrss\injector\injector.exe

                      Filesize

                      281KB

                      MD5

                      d98e33b66343e7c96158444127a117f6

                      SHA1

                      bb716c5509a2bf345c6c1152f6e3e1452d39d50d

                      SHA256

                      5de4e2b07a26102fe527606ce5da1d5a4b938967c9d380a3c5fe86e2e34aaaf1

                      SHA512

                      705275e4a1ba8205eb799a8cf1737bc8ba686925e52c9198a6060a7abeee65552a85b814ac494a4b975d496a63be285f19a6265550585f2fc85824c42d7efab5

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                      Filesize

                      2KB

                      MD5

                      968cb9309758126772781b83adb8a28f

                      SHA1

                      8da30e71accf186b2ba11da1797cf67f8f78b47c

                      SHA256

                      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                      SHA512

                      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      c9211160c56476fec09beb1b104f534e

                      SHA1

                      7c526ee7cd055f2d82a3b2558199f74f1a5b5aae

                      SHA256

                      e8648fd11e05d05753fcfbc6e5abd612c765236a3d27dc1dcd674a23bd8ae2fb

                      SHA512

                      5c8289ac6f32b3b36a1bdc4c7c07f5e7434bdf12b17da02e7538ce181f7f621c1831950f049c03325093b70fbd92e5ea0171f5dbcb63eace52df1bfa05e6c313

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      cf79812d97f64c50e6e356bfb4b52aac

                      SHA1

                      c1d454f8ecd98862b30a6593da9591af44a9e5f2

                      SHA256

                      63c96227872beebf022dcdfd511047a1f51df23a4fb3e5082a50d800e7848c98

                      SHA512

                      4bd0a748a1b3683afdad8e2cba6c212e9243f926b7d9005a8049ccd6562f5b0e2eebd050c5134f26cce3294dc1078ea989330523772d51dc4110039ccd69913d

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      7fa62a346ee9fa4474753620687570cc

                      SHA1

                      5824180e3c74be0d42f18aa78844371d842b92ed

                      SHA256

                      d4f188913d8baa55cadd5deeb1b3a341236c1d3a63e83869f1e6412e841aecd3

                      SHA512

                      a401d2574e8b342f564749d0a3087d5a14d49945508d5cd94e6c4c0e88b4c790e804006eeac29637bb11df713e0c5a5b07b0a8cd4daafe9d6d72abf847046b20

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      245691e2a70c812025338204d8bde7b5

                      SHA1

                      7733306d5034e2d39f77d94bf194f15eb2856128

                      SHA256

                      87a3e38ae52ee053bba55483fe4e3aa13bc7d56062655fd6d467adacc5eb07bb

                      SHA512

                      3609ac505bcb0b73f23402c0fe8db577cdfee5dbe995d82126e7a5f29012c0c8dfddef8c95226d88921aef9a9bb230d790d04154d3a7edffc4c9e9b20198d396

                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                      Filesize

                      19KB

                      MD5

                      aed1547deba1ee1b33a860a32ab5ae67

                      SHA1

                      bf66121816bb8420a15727d43aaee0018169faad

                      SHA256

                      249b073b365299dca22841b5ba3492a3566d19d5647d715faa96083107a5698d

                      SHA512

                      f63efce069928a60f52bbeb7b6d65ebefa6d0891ce2bafd245125d63e5ac3f3937f9468bb035afba41ebeff1b6ab5683e5bbe57bcd8c2a93c83c62b1ff036313

                    • C:\Windows\rss\csrss.exe

                      Filesize

                      4.1MB

                      MD5

                      39c35ef7a4a3a3a168e1bec20cdeec55

                      SHA1

                      91c009442f83adf43b0239d2cb9da038a84cb088

                      SHA256

                      62815ac5eb0228561a6e1e97b113086011c767ccd4257a5a03b78a1138ec1e34

                      SHA512

                      1e300b294573ca283c060b0deb99c641b5fe9b85deb7a8a9d58b9a99749b336c2e84dbde5f06d6fbafbe721c4d3a32d85149e01c475b04ba993e14dff542fa8c

                    • C:\Windows\windefender.exe

                      Filesize

                      2.0MB

                      MD5

                      8e67f58837092385dcf01e8a2b4f5783

                      SHA1

                      012c49cfd8c5d06795a6f67ea2baf2a082cf8625

                      SHA256

                      166ddb03ff3c89bd4525ac390067e180fdd08f10fbcf4aadb0189541673c03fa

                      SHA512

                      40d8ae12663fc1851e171d9d86cea8bb12487b734c218d7b6f9742eb07d4ca265065cbd6d0bb908f8bda7e3d955c458dfe3fd13265bbf573b9351e0a2bf691ec

                    • memory/224-67-0x0000000006260000-0x00000000065B4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/224-82-0x0000000007D70000-0x0000000007D84000-memory.dmp

                      Filesize

                      80KB

                    • memory/224-81-0x0000000007D20000-0x0000000007D31000-memory.dmp

                      Filesize

                      68KB

                    • memory/224-80-0x0000000007A10000-0x0000000007AB3000-memory.dmp

                      Filesize

                      652KB

                    • memory/224-70-0x00000000703F0000-0x0000000070744000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/224-69-0x0000000070270000-0x00000000702BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/224-68-0x0000000006850000-0x000000000689C000-memory.dmp

                      Filesize

                      304KB

                    • memory/940-28-0x0000000007A10000-0x0000000007A42000-memory.dmp

                      Filesize

                      200KB

                    • memory/940-8-0x00000000742D0000-0x0000000074A80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/940-4-0x00000000742DE000-0x00000000742DF000-memory.dmp

                      Filesize

                      4KB

                    • memory/940-30-0x0000000070720000-0x0000000070A74000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/940-29-0x0000000070170000-0x00000000701BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/940-31-0x00000000742D0000-0x0000000074A80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/940-41-0x0000000007A50000-0x0000000007A6E000-memory.dmp

                      Filesize

                      120KB

                    • memory/940-42-0x0000000007A70000-0x0000000007B13000-memory.dmp

                      Filesize

                      652KB

                    • memory/940-44-0x0000000007B60000-0x0000000007B6A000-memory.dmp

                      Filesize

                      40KB

                    • memory/940-43-0x00000000742D0000-0x0000000074A80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/940-45-0x0000000007C20000-0x0000000007CB6000-memory.dmp

                      Filesize

                      600KB

                    • memory/940-46-0x0000000007B80000-0x0000000007B91000-memory.dmp

                      Filesize

                      68KB

                    • memory/940-47-0x0000000007BC0000-0x0000000007BCE000-memory.dmp

                      Filesize

                      56KB

                    • memory/940-48-0x0000000007BD0000-0x0000000007BE4000-memory.dmp

                      Filesize

                      80KB

                    • memory/940-49-0x0000000007CC0000-0x0000000007CDA000-memory.dmp

                      Filesize

                      104KB

                    • memory/940-50-0x0000000007C10000-0x0000000007C18000-memory.dmp

                      Filesize

                      32KB

                    • memory/940-53-0x00000000742D0000-0x0000000074A80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/940-5-0x0000000004F00000-0x0000000004F36000-memory.dmp

                      Filesize

                      216KB

                    • memory/940-26-0x0000000007F10000-0x000000000858A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/940-6-0x00000000055E0000-0x0000000005C08000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/940-27-0x00000000077D0000-0x00000000077EA000-memory.dmp

                      Filesize

                      104KB

                    • memory/940-25-0x0000000007810000-0x0000000007886000-memory.dmp

                      Filesize

                      472KB

                    • memory/940-24-0x0000000007600000-0x0000000007644000-memory.dmp

                      Filesize

                      272KB

                    • memory/940-23-0x00000000064C0000-0x000000000650C000-memory.dmp

                      Filesize

                      304KB

                    • memory/940-22-0x0000000006480000-0x000000000649E000-memory.dmp

                      Filesize

                      120KB

                    • memory/940-21-0x0000000005EC0000-0x0000000006214000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/940-11-0x0000000005E50000-0x0000000005EB6000-memory.dmp

                      Filesize

                      408KB

                    • memory/940-10-0x0000000005D30000-0x0000000005D96000-memory.dmp

                      Filesize

                      408KB

                    • memory/940-7-0x00000000742D0000-0x0000000074A80000-memory.dmp

                      Filesize

                      7.7MB

                    • memory/940-9-0x0000000005C10000-0x0000000005C32000-memory.dmp

                      Filesize

                      136KB

                    • memory/1116-163-0x0000000006420000-0x0000000006434000-memory.dmp

                      Filesize

                      80KB

                    • memory/1116-149-0x0000000006670000-0x00000000066BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1116-162-0x0000000007BD0000-0x0000000007BE1000-memory.dmp

                      Filesize

                      68KB

                    • memory/1116-151-0x0000000070900000-0x0000000070C54000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1116-161-0x0000000007870000-0x0000000007913000-memory.dmp

                      Filesize

                      652KB

                    • memory/1116-150-0x00000000701D0000-0x000000007021C000-memory.dmp

                      Filesize

                      304KB

                    • memory/1116-143-0x0000000005F80000-0x00000000062D4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2260-203-0x0000000070270000-0x00000000705C4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/2260-202-0x00000000700F0000-0x000000007013C000-memory.dmp

                      Filesize

                      304KB

                    • memory/2376-244-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-238-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-250-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-228-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-232-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-248-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-246-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-242-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-219-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-240-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-230-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-236-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/2376-234-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/3028-115-0x0000000005DA0000-0x00000000060F4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3028-120-0x0000000070270000-0x00000000702BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/3028-121-0x0000000070A00000-0x0000000070D54000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/3056-57-0x0000000004990000-0x000000000527B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/3056-1-0x0000000004580000-0x0000000004986000-memory.dmp

                      Filesize

                      4.0MB

                    • memory/3056-3-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/3056-56-0x0000000000400000-0x0000000000D1C000-memory.dmp

                      Filesize

                      9.1MB

                    • memory/3056-2-0x0000000004990000-0x000000000527B000-memory.dmp

                      Filesize

                      8.9MB

                    • memory/3056-54-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB

                    • memory/4076-189-0x0000000007380000-0x0000000007391000-memory.dmp

                      Filesize

                      68KB

                    • memory/4076-176-0x0000000005F50000-0x0000000005F9C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4076-174-0x0000000005930000-0x0000000005C84000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4076-178-0x0000000070270000-0x00000000705C4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4076-188-0x0000000007070000-0x0000000007113000-memory.dmp

                      Filesize

                      652KB

                    • memory/4076-190-0x00000000058F0000-0x0000000005904000-memory.dmp

                      Filesize

                      80KB

                    • memory/4076-177-0x00000000700F0000-0x000000007013C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4284-224-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4284-227-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4400-98-0x0000000071010000-0x0000000071364000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4400-97-0x0000000070270000-0x00000000702BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/4400-95-0x0000000005EA0000-0x00000000061F4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/4672-233-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4672-229-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4672-226-0x0000000000400000-0x00000000008DF000-memory.dmp

                      Filesize

                      4.9MB

                    • memory/4972-135-0x0000000000400000-0x0000000002738000-memory.dmp

                      Filesize

                      35.2MB